Vulnerabilities (CVE)

Filtered by vendor Golang Subscribe
Filtered by product Text
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-38561 1 Golang 1 Text 2023-12-10 N/A 7.5 HIGH
golang.org/x/text/language in golang.org/x/text before 0.3.7 can panic with an out-of-bounds read during BCP 47 language tag parsing. Index calculation is mishandled. If parsing untrusted user input, this can be used as a vector for a denial-of-service attack.
CVE-2022-32149 1 Golang 1 Text 2023-12-10 N/A 7.5 HIGH
An attacker may cause a denial of service by crafting an Accept-Language header which ParseAcceptLanguage will take significant time to parse.
CVE-2020-28852 1 Golang 1 Text 2023-12-10 5.0 MEDIUM 7.5 HIGH
In x/text in Go before v0.3.5, a "slice bounds out of range" panic occurs in language.ParseAcceptLanguage while processing a BCP 47 tag. (x/text/language is supposed to be able to parse an HTTP Accept-Language header.)
CVE-2020-14040 2 Fedoraproject, Golang 2 Fedora, Text 2023-12-10 5.0 MEDIUM 7.5 HIGH
The x/text package before 0.3.3 for Go has a vulnerability in encoding/unicode that could lead to the UTF-16 decoder entering an infinite loop, causing the program to crash or run out of memory. An attacker could provide a single byte to a UTF16 decoder instantiated with UseBOM or ExpectBOM to trigger an infinite loop if the String function on the Decoder is called, or the Decoder is passed to golang.org/x/text/transform.String.